Vulnerabilities > Cisco > Wireless LAN Controller Software > 7.6.120.0

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-20268 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic.
low complexity
cisco CWE-400
4.7
2023-03-23 CVE-2023-20056 Unspecified vulnerability in Cisco products
A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
cisco
5.5
2023-03-23 CVE-2023-20097 Command Injection vulnerability in Cisco products
A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges.
local
low complexity
cisco CWE-77
6.7
2022-09-30 CVE-2022-20769 Out-of-bounds Write vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-787
6.5
2021-03-24 CVE-2021-1423 Exposure of Resource to Wrong Sphere vulnerability in Cisco products
A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device.
local
low complexity
cisco CWE-668
4.4
2021-03-24 CVE-2021-1449 Unspecified vulnerability in Cisco products
A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time.
local
low complexity
cisco
6.7
2019-10-16 CVE-2019-15266 Path Traversal vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted.
local
low complexity
cisco CWE-22
2.1
2019-04-18 CVE-2019-1830 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in Locally Significant Certificate (LSC) management for the Cisco Wireless LAN Controller (WLC) could allow an authenticated, remote attacker to cause the device to unexpectedly restart, which causes a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
6.8
2019-04-18 CVE-2019-1797 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration.
network
cisco CWE-352
6.8
2019-04-17 CVE-2018-0248 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the administrative GUI configuration feature of Cisco Wireless LAN Controller (WLC) Software could allow an aUTHENTICated, remote attacker to cause the device to reload unexpectedly during device configuration when the administrator is using this GUI, causing a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
6.8